Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 20:46

General

  • Target

    1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178.exe

  • Size

    844KB

  • MD5

    dcabd0e4119ca80bac755dd16c527346

  • SHA1

    db464e67586a4651a98b98f6ffff201a2abba289

  • SHA256

    1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178

  • SHA512

    92ff1c6b77e9561600bc29a7c4d11a8e89329e29a90146ff44647dfff3c302a4bf471a7b35770016b736cf1a76d93c9d856f01a0ee74ec88fdbf941f9985a1f8

  • SSDEEP

    12288:b/oOyoUj+UqlpCvaJ7ISSiBIM80cOp7BQGhEM7G/ny1UR:boOyorUqlAaJ7ISH80cOp7iBM7G/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178.exe
    "C:\Users\Admin\AppData\Local\Temp\1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178Srv.exe
      C:\Users\Admin\AppData\Local\Temp\1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5165520de57df7dc68cf317e7914457

    SHA1

    d8711137036ad953448c32082cb02f6f2cbca462

    SHA256

    7981d66557d1420249bc13ce22842568c30c161409eb1300ad0c287ad836ea8f

    SHA512

    70fd9291b12b098fa1b7c506a8766f3b1e84feaeb5a4adf670c5267c6632f5e28d357f07dd30f01bfa8d2ed18111fc1c0ce2d3bd8174ed6e6dfed2c738274064

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fe413fc48621a6633e07c219f323719

    SHA1

    f109cdbd23d552c9c6c7911d338a90386ccbd2dc

    SHA256

    124ebfda88291b78f4a0430ae65627d6ca506cbe83294b754538d70200b39e30

    SHA512

    cad8699eb52cf76d30f88d1f1e1ed2e0f898154316538cd724fd5a9d3df269896f827ed124dd5fee373b358a53b4708081cfea90789da8b5412e2808f5eef0ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a399f454e004ddf9382f7a03e209c7d

    SHA1

    a1457cf8f54df6063691e58fa2538d3bf3a2febf

    SHA256

    61c6eb5e3d05942afa63256636081f93f00356ee49ae832cdfdf1238e1782e76

    SHA512

    cf4458990b775b4e46da1eef1b7713a2d587e08d597af050b490dcef89755b8900be95604b9218a94e3e4b0f2dc8a9184a0cefd1ca0e326de059dce1d04223e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17c3d7a06740431d5762cb737d86dff6

    SHA1

    f61370f73b36ee6949d47b3b38d7441abbe316fd

    SHA256

    de299b239bf1fbee58b4d4fe84c3486afe284c52a9e7e018983c55b07b429901

    SHA512

    6bf2078ddfd2e41a3262b881bd6572cd4c7ef06bc28743d5895d61de7f1902b725796c6a52ef6b9d04074354511f255ffcd6ea5fd443771756b6d554e44bb525

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e7c4812d50713ad7f378826eebdd60c

    SHA1

    307d746a4d7854352b533643fe2f0e6d5efada32

    SHA256

    b2835906288c4a7e9938124f40cf748f15af8972bffdcdb7c450b9d86595f417

    SHA512

    dd9d1b7dbed35134f732f615f5ffc92830e9d8bbc75817fac8b6f63fa9db6164f79fa807bdfd68443c09bee532924c53e91acc0464bc03f41a56b8f5bdc3dde5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e6312ad979562a0dc03d5fb2919b6dd

    SHA1

    70d2b2bd818d8a595837cad8223be4f5a7d63ed9

    SHA256

    35810448a597969ce498140d2e887891262b2502af5e4a462cf6d565f11e7ec9

    SHA512

    9dd87bc0e99990362fb19eeb992fa58981b0c1076e57d786172172ba459b90876a6a840814fbb90c0522cd730b983a167ff02a20f52ecad0272cc4cd790df04f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9eedb5ee5bef42222263061e0e8ec240

    SHA1

    45dd65300879b873f2f249bdf74395046524b193

    SHA256

    2d036791cc45bc31c74cb2dc400e92f0c8b0f46bcf7d9682341a3abbe6b2479f

    SHA512

    99c8931f9a1edccafa2ee78982a24a6f1ccf3a6135f503d0c649654da8356e95dc5ed2443950b3c17d4570c9d7230f1e0aec6ec9cbe31cf5e84f5a6c0eb0d4b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc493ce90c5522d0f8c75cd3cc8cbdc3

    SHA1

    d58d70741ac07e94234f1fa19282a8508301ae3e

    SHA256

    c3eb7ba50c5aa00b143b80e43aa8dc17755e4a115a1220fff65776fbcb1654b8

    SHA512

    222f30f133447eefa149409941c3aae1fefe8dbc7bd1063240d5b593c853f7bb44e798f6836f0435b2303419e009624ef0b3c04ae4daadbe596f6022a8e07eef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    789ea5ceea635d612143d635a9ac4a52

    SHA1

    92ee65f1319764a713fe82840517d2055cd8b4f2

    SHA256

    718350489b06f0013065d53ba84590ee58cc590345b68d91350c252b00b16345

    SHA512

    7cf6249d6644a7a2f977a3f1a5588bf6a2c80d628c0d2a286be13b90938fc50d69f2a6abcea5b33ab9736c8fcae2c88221119621f4e8ffdf76950bf864685473

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54408a6268d66cc082c52e4057d38cc1

    SHA1

    18c3f53ffcd08666034ec51780284c1884a66631

    SHA256

    9d6e5861f38964b560b6859a2a82125029ac2336a32281c089223814d81f69fa

    SHA512

    0b5516bfdc926cb5797f2cf980799b0e6a12ffe88375a41b147957ad1df34ac45c4d4f86b81d15d37518abd569d6b39f7c0c5c6926a855a6e88f0b8a9301dbdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb823d92bbcb40b6a4fe6693e66f54dd

    SHA1

    ae26dba37132f6135b52b4a1f54425a18bf2fc1b

    SHA256

    13385d15d578f381af526eecbcfbd149960d7814e1f8e515d379cfbf65a5925c

    SHA512

    26c24edb320f136b85de31009c70f318312087f045156213b2fafe318658733d08eed9a1bb3b923ff0ff4438659c54c28b87af76074a9c06b50f8929c1be42c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8102a091c5de9fdd5f815265beee7ac2

    SHA1

    d0365c13cbd4bdca6f4ef121a12ca830506d0a5c

    SHA256

    9d697e86b95a0ad67f82e154f3701fef6dc5904eddedfc0bdd898d18ac2b257e

    SHA512

    f4982ceebd79123e7eff7a91ede267b66748ed55e780eec0cc5b2fc65ace29d3e8764ad2267deeab2b4c06f25e8fb7bf0147f814502edda607e805fb86aa5133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb58376b03d693d9155dff6aaacafabb

    SHA1

    6fd22086c0d9eb07d6a7111813c3a0013ef91df1

    SHA256

    7146b04db76133ff98a095dd8ded7fbdeff6d9816e7bd0ef28257133ba3904cb

    SHA512

    1d3a7b4903e02833907d2959ccb0a86bf6be702062948700102a818c79bacb8e975b5d81132bb58247b7d4c5b4414474eec7472db2015506e0cd3379701c2788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bb50137f586863a183b433fb28fdb28

    SHA1

    176c55c7b27c4efd3f68cdb8fe6959d337af5339

    SHA256

    791fbcbea5a2721e5c9bdc5ee3eda5a0c8201a918b8615eb06f367f3065cd9cf

    SHA512

    e51c778c31ad1e39156f55503e15d11f05cb6645cf3c8f9455fa4f40cf5248b7ec6c2ff997a1714a490696b9c193f8a5afe3326a2d6ca8e47ad757598a612836

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e97503ce626b18a57ed5f5208f2a7af5

    SHA1

    91b1cd707c963ba161c1bf36645fe54b6d9db482

    SHA256

    3114d29aef7fb93a874109156b05672b0c12ae42f720fd37d9b002fff8e5ca13

    SHA512

    b64f286690f5798856d46be592e02c9e5d8f6aa71fe2a9c12d4172f115c36bd645381f7e2505a86d32a597bd9aee212972b03440142f5f6e94b046fa20caa4d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a71b2be1001e663ac943aceaf854a58

    SHA1

    367eb1fbb536e09531fe7df1b99337cec69abac3

    SHA256

    c12538c0d880792565b8b24119e9bc20212c5209ee98c380690ed5a3b282f96a

    SHA512

    9270ea9dd34a6eaa011253d2116a3ba39d2ee323763af3757ba7640f6545950ef1f5bd814043bd42534dadda58931640233c0ada952ceab4e5db49858863e14e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df5651b45fa56c2942d63c03075aa702

    SHA1

    9dde87c38c12c8ffc1cbc8ce546fb734e776bf96

    SHA256

    f184368ffc20503773bd63645801897489c27b4d6bfa49b8f09a080355454922

    SHA512

    32524979ca58993e778e3b1cd1893ffbc1f0b725c3fc0bd83a8255c1ef60ff1b6ec79cfc3fe494633d926072d20185e4669e435f6c016a053d2cbfa8ff7ecf50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a32704d153ef7bfa59a90e68163c5cc

    SHA1

    7d4658b7159e3489c6ecb65a0b2cd52faae279aa

    SHA256

    5a87f423e43ba1f237f9bee9d3ed4f2bd031616b8758a364fd3320516e2f0114

    SHA512

    452052d303f9ec40fd0161f7ed7bf13509eaf6ab9e3b5cfd4ae7a60ce94ad4ff8c02595dcf6ac4edd562fd4066bc44014054bddea4f41548109000a03b24698d

  • C:\Users\Admin\AppData\Local\Temp\CabEAFE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF750.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\1150ccbc04aa30bc938a6bf6b4a087f8f5d48265b7ffa659956e562aa4a46178Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2124-21-0x0000000000400000-0x000000000082A000-memory.dmp

    Filesize

    4.2MB

  • memory/2124-4-0x0000000000400000-0x000000000082A000-memory.dmp

    Filesize

    4.2MB

  • memory/2124-5-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/2124-11-0x0000000002CA0000-0x00000000030CA000-memory.dmp

    Filesize

    4.2MB

  • memory/2124-22-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/2220-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2220-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2404-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2404-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB